Ecosyste.ms: Packages

An open API service providing package, version and dependency metadata of many open source software ecosystems and registries.

Top 0.7% on nuget.org
Top 0.2% downloads on nuget.org
Top 0.1% dependent packages on nuget.org
Top 0.3% dependent repos on nuget.org
Top 1.7% forks on nuget.org
Top 0.4% docker downloads on nuget.org

nuget.org : jose-jwt

Javascript Object Signing and Encryption (JOSE), JSON Web Token (JWT), JSON Web Encryption (JWE) and JSON Web Key (JWK) Implementation for .NET Ultimate Javascript Object Signing and Encryption (JOSE), JSON Web Token (JWT), JSON Web Encryption (JWE) and JSON Web Key (JWK) Implementation for .NET and .NET Core. Minimallistic. Zero-dependency. Full suite of signature and encryption algorithms. Supports generating, decoding, encryption and compression of JSON Web Tokens. Full-blown support for JSON Web Keys (RFC 7517) and two way bridging with .NET core cryptography. JSON parsing agnostic. Supports two-phase validation. FIPS compliant. Unencoded payload and detached content support (RFC 7797). JSON Web Encryption (JWE, RFC 7516) support. Cross compatible with all major operating systems - Windows, Linux, MacOS and FreeBSD. Supported algorithms Signing: - HMAC signatures with HS256, HS384 and HS512. - ECDSA signatures with ES256, ES384 and ES512. - RSASSA-PKCS1-V1_5 signatures with RS256, RS384 and RS512. - RSASSA-PSS signatures (probabilistic signature scheme with appendix) with PS256, PS384 and PS512. - NONE (unprotected) plain text algorithm without integrity protection Encryption: - RSAES OAEP 256 encryption with A128CBC-HS256, A192CBC-HS384, A256CBC-HS512, A128GCM, A192GCM, A256GCM - RSAES OAEP encryption with A128CBC-HS256, A192CBC-HS384, A256CBC-HS512, A128GCM, A192GCM, A256GCM - RSAES-PKCS1-V1_5 encryption with A128CBC-HS256, A192CBC-HS384, A256CBC-HS512, A128GCM, A192GCM, A256GCM - Direct symmetric key encryption with pre-shared key A128CBC-HS256, A192CBC-HS384, A256CBC-HS512, A128GCM, A192GCM and A256GCM - A128KW, A192KW, A256KW encryption with A128CBC-HS256, A192CBC-HS384, A256CBC-HS512, A128GCM, A192GCM and A256GCM - A128GCMKW, A192GCMKW, A256GCMKW encryption with A128CBC-HS256, A192CBC-HS384, A256CBC-HS512, A128GCM, A192GCM and A256GCM - ECDH-ES encryption with A128CBC-HS256, A128GCM, A192GCM, A256GCM - ECDH-ES+A128KW, ECDH-ES+A192KW, ECDH-ES+A256KW encryption with A128CBC-HS256, A128GCM, A192GCM, A256GCM - PBES2-HS256+A128KW, PBES2-HS384+A192KW, PBES2-HS512+A256KW with A128CBC-HS256, A192CBC-HS384, A256CBC-HS512, A128GCM, A192GCM, A256GCM Compression: - DEFLATE compression RFC 7797: - Unencoded payload - Detached content RFC 7516: - JSON Web Encryption (JWE) support JSON Web Key (RFC 7517): - RSA, EC, oct keys - X509 Chains, SHA1 & SHA2 thumbprints

Registry - Homepage - JSON
purl: pkg:nuget/jose-jwt
Keywords: jose, jwt, json, jwa, jwe, jws, jwk, aes, cbc, gcm, rsa, hmac, sha, rsassa, pss, rsaes, oaep, pkcs1-v1_5, es, elliptic, curve, diffe, hellman, agreement, ecdsa, key, wrap, kw, ecdh, pbes, pbes2, pbkdf, pbkdf2, password, based, encryption, javascript, object, signing, two, phase, validation, netcore, clr, coreclr, portable, fips, compliant, open, banking, detached, content, unencoded, payload, web, federation, jwt-authentication, jwt-token, oauth2, oidc, openid, openidconnect, security, signature
License: MIT
Latest release: about 1 month ago
First release: about 10 years ago
Dependent packages: 248
Dependent repositories: 460
Downloads: 30,907,773 total
Stars: 905 on GitHub
Forks: 180 on GitHub
Docker dependents: 84
Docker downloads: 9,655
Total Commits: 430
Committers: 30
Average commits per author: 14.333
Development Distribution Score (DDS): 0.605
More commit stats: commits.ecosyste.ms
See more repository details: repos.ecosyste.ms
Last synced: 2 days ago

    Loading...
    Readme
    Loading...